Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 02:22
Static task
static1
Behavioral task
behavioral1
Sample
c131fbfc41f91652c3d63b924c211e4e77754a6ae98c531c47b42939afe3b784.dll
Resource
win7-20240903-en
General
-
Target
c131fbfc41f91652c3d63b924c211e4e77754a6ae98c531c47b42939afe3b784.dll
-
Size
120KB
-
MD5
1c914bbdd5fbd59287772848ac966e26
-
SHA1
a963c2d79ea3901097cc9c251dba1f0abfbd2cc5
-
SHA256
c131fbfc41f91652c3d63b924c211e4e77754a6ae98c531c47b42939afe3b784
-
SHA512
0a91a10df6e231dc0179eb397722dd9e367f923d080735a5e00af8ed56a6fca15d92c1e2adcc19e803d29b96489c0dfe8db0d2f4ac26b35033aa9d0900b05405
-
SSDEEP
1536:pLEWPWOYxZ6DJyZaysleKYYevcFQISR4Uk4HG2SCb1GhRl8Bvg+QewVGfl:pu6grsucCICNdHGAEhroYJu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771842.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771842.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771842.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771842.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771842.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771842.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771842.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771842.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771842.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771842.exe -
Executes dropped EXE 3 IoCs
pid Process 2412 f76f9f8.exe 2988 f76fb6f.exe 2492 f771842.exe -
Loads dropped DLL 6 IoCs
pid Process 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771842.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771842.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771842.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771842.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771842.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771842.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f9f8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771842.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771842.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f76f9f8.exe File opened (read-only) \??\O: f76f9f8.exe File opened (read-only) \??\P: f76f9f8.exe File opened (read-only) \??\G: f76f9f8.exe File opened (read-only) \??\H: f76f9f8.exe File opened (read-only) \??\I: f76f9f8.exe File opened (read-only) \??\K: f76f9f8.exe File opened (read-only) \??\L: f76f9f8.exe File opened (read-only) \??\G: f771842.exe File opened (read-only) \??\E: f76f9f8.exe File opened (read-only) \??\J: f76f9f8.exe File opened (read-only) \??\M: f76f9f8.exe File opened (read-only) \??\E: f771842.exe -
resource yara_rule behavioral1/memory/2412-15-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-17-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-13-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-14-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-18-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-19-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-20-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-21-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-16-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-22-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-61-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-62-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-63-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-64-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-65-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-66-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-83-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-103-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-104-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-106-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-108-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-110-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2412-148-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2492-157-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx behavioral1/memory/2492-203-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76fa46 f76f9f8.exe File opened for modification C:\Windows\SYSTEM.INI f76f9f8.exe File created C:\Windows\f774aa7 f771842.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f9f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771842.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2412 f76f9f8.exe 2412 f76f9f8.exe 2492 f771842.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2412 f76f9f8.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe Token: SeDebugPrivilege 2492 f771842.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2112 wrote to memory of 3060 2112 rundll32.exe 30 PID 2112 wrote to memory of 3060 2112 rundll32.exe 30 PID 2112 wrote to memory of 3060 2112 rundll32.exe 30 PID 2112 wrote to memory of 3060 2112 rundll32.exe 30 PID 2112 wrote to memory of 3060 2112 rundll32.exe 30 PID 2112 wrote to memory of 3060 2112 rundll32.exe 30 PID 2112 wrote to memory of 3060 2112 rundll32.exe 30 PID 3060 wrote to memory of 2412 3060 rundll32.exe 31 PID 3060 wrote to memory of 2412 3060 rundll32.exe 31 PID 3060 wrote to memory of 2412 3060 rundll32.exe 31 PID 3060 wrote to memory of 2412 3060 rundll32.exe 31 PID 2412 wrote to memory of 1128 2412 f76f9f8.exe 19 PID 2412 wrote to memory of 1184 2412 f76f9f8.exe 20 PID 2412 wrote to memory of 1260 2412 f76f9f8.exe 21 PID 2412 wrote to memory of 1544 2412 f76f9f8.exe 25 PID 2412 wrote to memory of 2112 2412 f76f9f8.exe 29 PID 2412 wrote to memory of 3060 2412 f76f9f8.exe 30 PID 2412 wrote to memory of 3060 2412 f76f9f8.exe 30 PID 3060 wrote to memory of 2988 3060 rundll32.exe 32 PID 3060 wrote to memory of 2988 3060 rundll32.exe 32 PID 3060 wrote to memory of 2988 3060 rundll32.exe 32 PID 3060 wrote to memory of 2988 3060 rundll32.exe 32 PID 3060 wrote to memory of 2492 3060 rundll32.exe 33 PID 3060 wrote to memory of 2492 3060 rundll32.exe 33 PID 3060 wrote to memory of 2492 3060 rundll32.exe 33 PID 3060 wrote to memory of 2492 3060 rundll32.exe 33 PID 2412 wrote to memory of 1128 2412 f76f9f8.exe 19 PID 2412 wrote to memory of 1184 2412 f76f9f8.exe 20 PID 2412 wrote to memory of 1260 2412 f76f9f8.exe 21 PID 2412 wrote to memory of 1544 2412 f76f9f8.exe 25 PID 2412 wrote to memory of 2988 2412 f76f9f8.exe 32 PID 2412 wrote to memory of 2988 2412 f76f9f8.exe 32 PID 2412 wrote to memory of 2492 2412 f76f9f8.exe 33 PID 2412 wrote to memory of 2492 2412 f76f9f8.exe 33 PID 2492 wrote to memory of 1128 2492 f771842.exe 19 PID 2492 wrote to memory of 1184 2492 f771842.exe 20 PID 2492 wrote to memory of 1260 2492 f771842.exe 21 PID 2492 wrote to memory of 1544 2492 f771842.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771842.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c131fbfc41f91652c3d63b924c211e4e77754a6ae98c531c47b42939afe3b784.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c131fbfc41f91652c3d63b924c211e4e77754a6ae98c531c47b42939afe3b784.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\f76f9f8.exeC:\Users\Admin\AppData\Local\Temp\f76f9f8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\f76fb6f.exeC:\Users\Admin\AppData\Local\Temp\f76fb6f.exe4⤵
- Executes dropped EXE
PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\f771842.exeC:\Users\Admin\AppData\Local\Temp\f771842.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2492
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1544
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5baf742ca2cf6fa0f365cdaa80c0e9661
SHA1582b7e6e58c1275bdacaf5d27ff3d75372c9e439
SHA2562b3641f82b9de3d4ce6b4b0cc2641a1c365b82313d3bb11125edf5cf711603da
SHA512d68f27dca934d46171a86f3f71d054ec267e6f4ab9ed45442854e65ebf58d59a50c00b349cc2951110019dee2805b5a0bf472150f2822204dac7f5d16e42bea3
-
Filesize
97KB
MD5692a0aca962893ae30220ed877c83832
SHA189dd2b4e7cf94231344b980a1a6a4dd72bd598d3
SHA256c38df1d927f53eff15dd412553bb3e2d60d8022bf4a83817e9b6987a40cbc8c3
SHA51266b34e4d20a794a52cec1715f3e71d4082db0676033c9fe7493b75227fa12ac80622cee4190da5853d753492e03c011a6ea9001089e6ca5eba949bbbdf1ad5b8